You are on page 1of 4

Kaspersky

Security for Mail Server

Building resilience against the number one attack vector


Email is the primary attack vector threatening business IT security. Attackers have increasingly sophisticated
ways to infiltrate organizations through mail-based attacks, resulting in financial, operational and reputational
losses. To counter these developments, businesses need to think about resilience as well as protection.
By optimizing your resilience and minimizing your attack surface, you can make your business a less attractive
and even unfeasible target for attackers – regardless of whether your company operates an on-prem, cloud or
hybrid emailing infrastructure.

Build up your resilience at the number


Primary vector for data
In 2019, we blocked
breaches
one entry point for attacks
• According to Verizon’s Data Breach Kaspersky Security for Mail Server applications help build resilience to mail-based attacks by:
nearly half a billion
Investigation Report (DBIR), Social
Engineering is the most common
attempted phishing
pattern resulting in a data breach.
Identifying and filtering out suspicious or unwanted
• The report also states that
attacks
“…phishing remains one of the top mail at gateway level
Action varieties in breaches and has
Most mail attacks only begin to activate at endpoint level – Kaspersky Security for Mail
done so for the past two years”
Server sets out to stop them long before they get that far. Our award-winning protection
Source: Verizon Data Breach strengthens your resilience by detecting and intercepting attacks right at the beginning of
Investigation Report the killchain, before they can breach your perimeter and head for your endpoints and users.

Swiftly and accurately processing legitimate emails


The core role that email plays in business communications means that security
processing has to be fast, agile and accurate – without impeding legitimate
communications. Kaspersky Security for Mail Server offers the most effective
protection technologies in the industry against everything from phishing emails and
spam to Business Email Compromise (BEC) attacks and ransomware, with near-zero
false positives, enabling legitimate emails to travel uninterrupted.

Protecting email beyond the gateway


Kaspersky Security for Mail Server detects malicious or undesirable content not only at
the gateway, but also at the level of individual Microsoft Exchange Server mailboxes –
or/and Microsoft Exchange Online. Delayed phishing attacks designed to evade
gateway level countermeasures, BEC messages generated after account takeovers,
and insider threat scenarios that need never pass through the gateway – all these can
be identified and eradicated, making server mailbox protection a ‘must-have’.
User visits emailed fraudulent/malicious URL

MAIL SERVER
INFRASTRUCTURE
Unwanted or USER
malicious email
Phishing
Website

Stolen
credentials

Email Mailbox
HACKER
Gateway / MTA Server

C&C
Server !!!
Mail server
Internet Restricted content
transmission
Email-borne infection results in a data theft

The email-based threat model


Key features
Kaspersky
Security Network

Al-assisted threat EXPERT


data processing supervision

Kaspersky
Security Awareness
HACKER
USER

Kaspersky
Endpoint Security
for Business
Secure Email Protected email
Gateway server

Internet !!!
Unwanted or
malicious email
Restricted content
Kaspersky transmission Kaspersky
Anti Targeted Attack
Platform Security for
Mail Server

How Kaspersky Security for Mail Server counters email-borne cyberthreats

Multi-layered malware Breadth of scenarios: Automated anti-spam


protection one license for all (with content and source
Multiple security layers are capable of A single product license covers a address reputation)
stopping the most complex email-borne unique variety of scenarios – including Kaspersky’s anti-spam system
malware – including spyware, wipers, boosting the protection of your pre- uses smart engines to minimize the
miners and ransomware- all of which existing emailing infrastructure or possibility of false positives as they
are often spearheaded by targeted building a new, secure one. A range of continuously adapt to changes in
phishing. Reputational data from the emailing architectures encompassing the spammers’ techniques. Globally
cloud, precise detection, cloud and Linux- or Windows-based, comprising collected reputation data is processed
on-prem machine learning models, on-prem, virtualized, cloud or a in the cloud and used to feed AI
globally acquired threat intelligence combination of these, it is all covered in aspects, providing a solid basis for
and exclusive research data combine to a single Kaspersky product efficient spam detection.
ensure one of the best detection-to-
false-positives ratios in the industry.

Countering Business Sandboxing Advanced anti-phishing


Email Compromise To protect against even the most Kaspersky’s advanced anti-phishing
(BEC) sophisticated, heavily obfuscated system uses Neural Network based
analysis to create effective detection
A dedicated machine learning-based malware, attachments are executed
in a safe emulated environment models. With over 1,000 criteria used –
detection system, with algorithmic including pictures, language checks,
models updated regularly with new where they’re analyzed to ensure
that dangerous samples aren’t let specific scripting – this cloud-assisted
scenarios, processes a number of approach is supported by globally
indirect indicators, enabling the system through into the corporate system.
For Kaspersky Anti Targeted Attack acquired data about malicious and
to block even the most convincing phishing URLs and IP addresses to
fake emails. Support for sender users, integration adds “detonation” in
a lifelike external advanced sandbox provide protection from both known
authentication mechanisms such as and unknown/zero-hour phishing
SPF / DKIM / DMARC helps protect environment– providing much deeper
levels of assessment and dynamic emails.
against source spoofing – especially
helpful for withstanding Business Email analysis.
Compromise (BEC) scenarios.
Blocking unsafe Beyond the gateway – Visibility
content transfers mailbox-level resilience A clear user-friendly web-based
Kaspersky’s configurable attachment Mailbox-level technologies include: interface enables your administrator
filtering system can detect file to monitor levels of corporate mail
disguises commonly used by Email rescanning – addressing protection, with tools including:
cybercriminals, identifying potentially scenarios like delayed phishing URL • Configurable dashboard.
dangerous attachments. DLP-like activation. • Convenient event viewer with
functionality allows the administrator to powerful Boolean event search.
configure complex rules for preventing Anti-spam shadow quarantine – • Event export to your SIEM system.
data leakage, armed with the power of ideal for low-tolerance environments. • In-console or emailed reports.
Regular Expressions and benefitting Borderline-suspicious emails can • System health monitor.
from a plethora of best practices be held in temporary quarantine
accumulated by the community. until sufficient evidence has been
accumulated by Kaspersky Security
Network for a judgement to be made on
whether delivery is definitely safe.

Scaling and resilience Management and eXtended Detection &


The solution supports clustered access control Response
architectures in order to tackle growing Flexible rules allow the administrator Integration with Kaspersky Anti
traffic loads and ensure the resilience to set up policies combining multiple Targeted Attack gives you access
of the entire email security system in criteria and to track any violation to a stack of expert-level detection
case of a disaster. To ensure that no attempts. For an all-in-one Secure technologies comprising an advanced
critical data is lost due to disinfection, Email Appliance, specialist instruments sandbox, mobile threat analyzer, special
deletion or a technical mishap, original to configure non-security aspects of data feeds containing C&C data and
messages can be backed up according the system are offered in the same more. After successful detection,
to admin-specified criteria, giving risk- management console. Role-based a targeted attack can be disrupted
free access. Access Control means separate by blocking its components through
administrators can be allocated to finding and isolating them across
different areas of the business or to different infrastructure layers, using
different clients. XDR cross-product scenarios.

Mail Gateway Mailbox/endpoint Network/multi-source


• No contact with the user or endpoint • Contact is possible • Contact made
• No impact from social engineering • Social engineering may work • Impact from social engineering (if any) is confirmed
• Business process not affected • Blocked by Mailbox security or EPP • Threat’s 1st stage malware is not blocked
• Business process may be affected • Threat is detected by advanced threat detection
• Business process affected

Killchain Targeting Delivery Deception Execution Payload Act


& click (optional)
Risk of
compromise

Countermeasures: Prevention on delivery Prevention on exposure Post-execution detection


Falls into the scope of email security Reputation-based detection Mailbox re-scanning Account takeover detection
Cloud blacklisting Anti-spam shadow quarantine XDR (eXtended detection & response)
Relies on email security Cached threat intelligence Security training EDR & MDR
Mail authentication mgmt. Endpoint behavioral detection IDS
Out of the scope of email security Anti-spam, anti-phishing & BEC Endpoint URL reputation Network reconfiguration
Content filtering Endpoint web and app control Next-gen firewall
Sandboxing

The role of Mail Security at different stages of the cyberattack killchain


Get on board with Kaspersky
Security for Mail Server
Kaspersky Security for Mail Server is just one of a range of products and solutions from
Kaspersky, developed in-house, drawing on 20+ years of focused expertise, built from
a single code base and designed to intermesh seamlessly to provide a comprehensive
You may also want to consider… and unassailable security platform.

Kaspersky Security for Internet If you already use Kaspersky Endpoint Security for Business, installing Kaspersky
Gateway — complement your email Security for Mail Server means you can rest assured that your mail gateway protection
perimeter protection with equally powerful will deliver the same high-performance standards as the rest of your security.
web gateway security — also included in
Kaspersky Total Security for Business. If you don’t, now could be a good time to strengthen your perimeter and build your
resilience by installing Kaspersky Security for Mail Server alongside, or instead of, your
Kaspersky Endpoint Security for current email protection.
Business — our leading endpoint security
solution, delivering the most tested and
most awarded endpoint protection on the
market.

Kaspersky EDR Optimum — our new How to buy Kaspersky Security for Mail Server is sold as a
flagship Kaspersky endpoint security standalone targeted solution or as an add-on available
solution, offering enhanced visibility only to Kaspersky Endpoint Security for Business
and detailed information about malware
customers.
detections, supplemented with root cause
analysis and automated response options.

Applications • Kaspersky Security for Linux Mail Server


• Kaspersky Secure Mail Gateway
inside
• Kaspersky Security for Microsoft Exchange Server
• Kaspersky Security for Cloud Mail

Licensing Kaspersky Security for Mail Server is available under:


• Annual license
• Monthly subscription

Try Before Buying Request a Call Buy From a Trusted


Explore Kaspersky Still feel you need more Partner
Security for Mail information? Please ask Feel like you’re ready to
Server now with our us to call you! buy? Find a local reseller
free 30-day trial. to help you with your
purchase.

Cyber Threats News: www.securelist.com


IT Security News: business.kaspersky.com
Kaspersky technologies: kaspersky.com/technowiki We are proven. We are independent. We are
IT Security for SMB: kaspersky.com/business transparent. We are committed to building a safer
IT Security for Enterprise: kaspersky.com/enterprise world, where technology improves our lives. Which
is why we secure it, so everyone everywhere has the
endless opportunities it brings. Bring on cybersecurity
for a safer tommorow.
www.kaspersky.com
Know more at kaspersky.com/transparency
© 2022 AO Kaspersky Lab. Registered trademarks and
service marks are the property of their respective owners.

You might also like